[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4525Date: (C)2019-12-03   (M)2023-12-22


piwigo has XSS in password.php

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://www.openwall.com/lists/oss-security/2012/10/18/4
http://www.openwall.com/lists/oss-security/2013/02/11/1
http://www.securityfocus.com/bid/55710
https://access.redhat.com/security/cve/cve-2012-4525
https://security-tracker.debian.org/tracker/CVE-2012-4525

CPE    1
cpe:/a:piwigo:piwigo:2.3.1
CWE    1
CWE-79

© SecPod Technologies